Categories: Malware

Fugrafa.214057 removal tips

The Fugrafa.214057 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.214057 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Fugrafa.214057?


File Info:

name: 37E7478681D25F544ECC.mlwpath: /opt/CAPEv2/storage/binaries/9e9d734a470bc51269d078a6897f7139624042ae4175e8f5790af423d124fbb9crc32: 039ED7F6md5: 37e7478681d25f544ecc430334092c31sha1: 2453c530b62f2489ca39460c499821205f578fcesha256: 9e9d734a470bc51269d078a6897f7139624042ae4175e8f5790af423d124fbb9sha512: 4b0365478562105e70efd9b2e6d2960b67ae308387638f578cb6a1dd2d2eb3f9899ff0b2e52bbe4b54d3a0121a8bcebf5f67c2a19ae17bff3e8814120d7fc2a5ssdeep: 768:3B8Qv6OepHpKRuviPuvvaVeRMFQMN/o0rZI:37yTpHpE5wvaVeR0xVoLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A0B308291AC44637E37BFEB483F74E96D559B17E3C224A2E94DC52048C27F66DB8090Esha3_384: dc244843e9ed0923aeaf91a7fbd9e95d4d90a99bdd1a295bd1c819c109d9a19346fbf560e6672cc297517a2ab267fb9fep_bytes: ff15e0504000e841000000e8f0fffffftimestamp: 2004-09-10 05:08:24

Version Info:

0: [No Data]

Fugrafa.214057 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad3.28161
MicroWorld-eScan Gen:Variant.Fugrafa.214057
FireEye Generic.mg.37e7478681d25f54
CAT-QuickHeal Trojan.GenericCS.S22191568
ALYac Gen:Variant.Fugrafa.214057
Cylance Unsafe
Zillya Downloader.Upatre.Win32.69797
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
Cybereason malicious.681d25
BitDefenderTheta Gen:NN.ZexaF.34114.gmX@a8iauHe
Cyren W32/Waski.C.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Waski.A
TrendMicro-HouseCall TROJ_UPATRE.SM37
ClamAV Win.Malware.Upatre-9782798-0
Kaspersky HEUR:Trojan.Win32.Delf.gen
BitDefender Gen:Variant.Fugrafa.214057
NANO-Antivirus Trojan.Win32.DownLoad3.cooxrv
Avast Win32:Crypt-QFY [Trj]
Tencent Malware.Win32.Gencirc.10cfa344
Ad-Aware Gen:Variant.Fugrafa.214057
Sophos ML/PE-A
Comodo TrojWare.Win32.Crypt.ZP@83y46r
F-Secure Trojan.TR/Dropper.Gen
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.cz
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Variant.Fugrafa.214057 (B)
Ikarus Trojan-Downloader.Win32.Adload
GData Gen:Variant.Fugrafa.214057
Jiangmin Trojan.Generic.dzvbp
eGambit Unsafe.AI_Score_55%
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Downloader]/Win32.Upatre
Arcabit Trojan.Fugrafa.D34429
Microsoft Trojan:Win32/Zbot.SIBG!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/RL.Generic.R246573
Acronis suspicious
McAfee PWSZbot-FMO!37E7478681D2
VBA32 BScope.TrojanDownloader.Agent
Malwarebytes Trojan.Upatre.Generic
APEX Malicious
Rising Malware.FakePDF/ICON!1.9C28 (CLASSIC)
Yandex Trojan.DL.Waski!XUNiz/ZdPCQ
MAX malware (ai score=86)
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Zbot.HFQ!tr
AVG Win32:Crypt-QFY [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Fugrafa.214057?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago